Trojan

About “IL:Trojan.MSILZilla.11642” infection

Malware Removal

The IL:Trojan.MSILZilla.11642 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11642 virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.11642?


File Info:

name: 48EA212518BE5168BFB1.mlw
path: /opt/CAPEv2/storage/binaries/297b3899faa02beb384cf862c4f95164a7159b7e1c5a917bbf820031075a59df
crc32: E5765ED1
md5: 48ea212518be5168bfb115ff1e989f62
sha1: 9a48df441ec98f9e0e7738287e3e5f1c99f966fd
sha256: 297b3899faa02beb384cf862c4f95164a7159b7e1c5a917bbf820031075a59df
sha512: 623cd78458c5c58a165e62c95f24fcca3bc8a52b244be1c35df24f539e6c0bf792cc731bddab3fc998e33d6113e5c4deb968c83ea839e27ceecfc0b4231850d8
ssdeep: 12288:G2EyIr4gN0VMxoUZbiU4ulLUPr/C4kQEvDsswAm:G2EyIr4gN0irw3r6/nwz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F845FC8706D4C9BB804A16F35617B56BF8D4A88B4372E290DD4EBC5CC220B35BE3D69D
sha3_384: 9783510e2436632aefd3a40bff645a4fc62b1a26d058e6e85942142b865c3ddc594817ce4c151632805a4d0a321340ca
ep_bytes: ff250020400000000000000000000000
timestamp: 2063-09-22 18:21:15

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: CaclulatorDemo
FileVersion: 1.0.0.0
InternalName: CaclulatorDemo.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: CaclulatorDemo.exe
ProductName: CaclulatorDemo
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.11642 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.11642
FireEyeIL:Trojan.MSILZilla.11642
ALYacIL:Trojan.MSILZilla.11642
K7AntiVirusTrojan ( 0058b58e1 )
K7GWTrojan ( 0058b58e1 )
Cybereasonmalicious.41ec98
BitDefenderThetaGen:NN.ZemsilF.34062.kn1@aq3Iuuk
CyrenW32/MSIL_Kryptik.CMS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik_AGen.FW
KasperskyHEUR:Trojan-Ransom.MSIL.Purgen.gen
BitDefenderIL:Trojan.MSILZilla.11642
AvastWin32:CrypterX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.11642
SophosMal/Generic-S
McAfee-GW-EditionArtemis
EmsisoftIL:Trojan.MSILZilla.11642 (B)
GDataIL:Trojan.MSILZilla.11642
JiangminTrojan.MSIL.alovx
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!48EA212518BE
MalwarebytesRansom.GlobeImposter
APEXMalicious
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.FW!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.11642?

IL:Trojan.MSILZilla.11642 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment